首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
A (n, n)-threshold scheme of multiparty quantum secret sharing of classical or quantum message is proposed based on the discrete quantum Fourier transform. In our proposed scheme, the secret message, which is encoded by using the forward quantum Fourier transform and decoded by using the reverse, is split and shared in such a way that it can be reconstructed among them only if all the participants work in concert. Fhrthermore, we also discuss how this protocol must be carefully designed for correcting errors and checking eavesdropping or a dishonest participant. Security analysis shows that our scheme is secure. Also, this scheme has an advantage that it is completely compatible with quantum computation and easier to realize in the distributed quantum secure computation.  相似文献   

2.
We propose a (L, n)-threshold quantum secret sharing protocol of secure direct communication following some ideas of Zhang's protocol [Phys. Lett. A 342 (2005) 60] and Tokunaga et al.'s protocol [Phys. Rev. A 71 (2005) 012314]. The sender distributes the classical secret shares to his or her n agents and each agent owns a secret share in advance. The sender's secure direct communication message can be extracted by an agent subset by collaboration in such a way that at least t or more agents can obtain the secret message with the mutual assistances but any t - 1 or fewer agents cannot. In contrast to the previous multiparty quantum secret sharing protocols in which the sender's secret message can be recovered only if all the agents collaborate, our protocol is more practical and more flexible.  相似文献   

3.
Exploiting the encoding process of the stabilizer quantum code [[n, k, d]], a deterministic quantum communication scheme, in which n - 1 photons are distributed forward and backward in two-way channel, is proposed to transmit the secret messages with unconditional security. The present scheme can be implemented to distribute the secret quantum (or classical) messages with great capacity in imperfect quantum channel since the utilized code encodes k-qubit messages for each scheme run.  相似文献   

4.
We present an (n,n) threshold quantum secret sharing scheme of secure direct communication using Greenberger-Horne-Zeilinger state and teleportation.After ensuring the security of the quantum channel,the sender encodes the secret message directly on a sequence of particle states and transmits it to the receivers by teleportation.The receivers can recover the secret message by combining their measurement results with the sender's result.If a perfect quantum channel is used,our scheme is completely secure because the transmitting particle sequence does not carry the secret message.We also show our scheme is secure for noise quantum channel.  相似文献   

5.
邓晓冉  杨帅  闫凤利 《光子学报》2014,39(11):2083-2087
 为了高效实现多方之间的量子秘密共享,引入了一种纠缠度较高的N粒子纠缠态,并提出了利用该N粒子纠缠态在一方与(N-1)方之间形成共享秘密位串的方案.该方案在建立秘密位串的过程中,Alice对发送的粒子随机选择么正操作I和σx,并选择一部分粒子用于检测信道的安全|之后Alice根据(N-1)方选择的操作又选择了一部分粒子用于对参与者诚实度检测及信道安全检测.通过多次对窃听者的检测,很好地保证了信道的安全性及产生的秘密位串的可用性.最终在Alice及另外(N-1)方之间可形成n[1-(N-1)/2 N-1]/6个共享秘密位.  相似文献   

6.
A quantum secret sharing scheme is proposed by making use of quantum registers. In the proposed scheme, secret message state is encoded into multipartite entangled states. Several identical multi-particle entanglement states are generated and each particle of the entanglement state is filled in different quantum registers which act as shares of the secret message. Two modes, i.e. the detecting mode and the message mode, are employed so that the eavesdropping can be detected easily and the secret message may be recovered. The security analysis shows that the proposed scheme is secure against eavesdropping of eavesdropper and cheating of participants.  相似文献   

7.
In order to improve the efficiency of quantum secret sharing, quantum ramp secret sharing schemes were proposed (Ogawa et al., Phys. Rev. A 72, 032318 [2005]), which had a trade-off between security and coding efficiency. In quantum ramp secret sharing, partial information about the secret is allowed to leak to a set of participants, called an intermediate set, which cannot fully reconstruct the secret. This paper revisits the size of a share in the quantum ramp secret scheme based on a relation between the quantum operations and the coherent information. We also propose an optimal quantum ramp secret sharing scheme.  相似文献   

8.
A multi-partite-controlled quantum secret sharing scheme using several non-orthogonal entanglement states is presented with unconditional security. In this scheme, the participants share the secret quantum state by exchanging the secret polarization angles of the disordered travel particles. The security of the secret quantum state is also guaranteed by the non-orthogonal multi-partite-controlled entanglement states, the participants' secret polarizations, and the disorder of the travelling particles. Moreover, the present scheme is secure against the particle-number splitting attack and the intercept-and-resend attack. It may be still secure even if the distributed quantum state is embedded in a not-so-weak coherent-state pulse.  相似文献   

9.
The paper is devoted to the problem of multivariate polynomial interpolation and its application to quantum secret sharing. We show that using quantum Fourier transform one can produce the protocol for quantum secret sharing distribution.  相似文献   

10.
王剑  张权  唐朝京 《中国物理》2007,16(7):1868-1877
Broadcast encryption allows the sender to securely distribute his/her secret to a dynamically changing group of users over a broadcast channel. In this paper, we just take account of a simple broadcast communication task in quantum scenario, in which the central party broadcasts his secret to multi-receiver via quantum channel. We present three quantum broadcast communication schemes. The first scheme utilizes entanglement swapping and Greenberger--Horne--Zeilinger state to fulfil a task that the central party broadcasts the secret to a group of receivers who share a group key with him. In the second scheme, based on dense coding, the central party broadcasts the secret to multi-receiver, each of which shares an authentication key with him. The third scheme is a quantum broadcast communication scheme with quantum encryption, in which the central party can broadcast the secret to any subset of the legal receivers.  相似文献   

11.
We present a robust (n, n)-threshold scheme for multiparty quantum secret sharing of key over two collectivenoise channels (i.e., the collective dephasing channel and the collective rotating channel) via three-photon mixed states, In our scheme, only if all the sharers collaborate together can they establish a joint key with the message sender and extract the secret message from the sender's encrypted message. This scheme can be implemented using only a Bell singlet, a one-qubit state and polarization identification of single photon, so it is completely feasible according to the present-day technique.  相似文献   

12.
《Physics letters. A》2003,310(4):247-251
After analysing the main quantum secret sharing protocol based on the entanglement states, we propose an idea to directly encode the qubit of quantum key distributions, and then present a quantum secret sharing scheme where only product states are employed. As entanglement, especially the inaccessible multi-entangled state, is not necessary in the present quantum secret sharing protocol, it may be more applicable when the number of the parties of secret sharing is large. Its theoretic efficiency is also doubled to approach 100%.  相似文献   

13.
Quantum secret sharing (QSS) and quantum search algorithm (QSA) are considered as two important but different research topics in quantum information science. This paper recognizes an important feature in the well-known Grover’s QSA and then applies it to propose a QSS protocol. In contrast to the existing QSA-based QSS protocols, the newly proposed protocol has the following two advantages: (1)?no quantum memory is required by the agents, whereas the agents in the existing QSA-based QSS protocols need long-term quantum memories to store their secret shadows; (2)?the agents can cooperate to recover the boss’s secret by using shadows in classical bits, whereas, the others have to combine their shadows in photons and perform a unitary operation on the retained photons. The proposed QSS protocol is also shown to be secure against eavesdroppers or malicious agents.  相似文献   

14.
An experimental feasible scheme of multiparty secret sharing of classical messages is proposed, based on a cavity quantum electrodynamic system. The secret messages are imposed on atomic Bell states initially in the sender's possession by local unitary operations. By swapping quantum entanglement of atomic Bell states, the secret messages are split into several parts and each part is distributed to a separate party. In this case, any subset of the entire party group can not read out the secret message but the entirety via mutual cooperations. In this scheme, to discriminate atomic Bell states, additional classical fields are employed besides the same highlydetuned single-mode cavities used to prepare atomic Bell states. This scheme is insensitive to the cavity decay and the thermal field, and usual joint Bell-state measurements are unnecessary.  相似文献   

15.
A protocol for quantum dialogue is proposed to exchange directly the communicator's secret messages by using a three-dimensional Bell state and a two-dimensional Bell state as quantum channel with quantum superdence coding, local collective unitary operations, and entanglement swapping. In this protocol, during the process of trans- mission of particles, the transmitted particles do not carry any secret messages and are transmitted only one time. The protocol has higher source capacity than protocols using symmetric two-dimensional states. The security is ensured by the unitary operations randomly performed on all checking groups before the particle sequence is transmitted and the application of entanglement swapping.  相似文献   

16.
林崧 《理论物理通讯》2010,(6):1059-1061
In a recent letter [H.F. Wang, X. Ji, and S. Zhang, Phys. Lett. A 358 (2006) 11], an improvement of the multiparty quantum secret splitting and quantum state sharing protocol [F.G. Deng, et al., Phys. Lett. A 354 (2006) 190.] was presented. We study the security of the improved protocol and find that two or more dishonest participants may recover the secret from the dealer. Hence we further modify the improved protocol, which make it stand against this kind of attack.  相似文献   

17.
It is shown that (i) all entangled states can be mapped by single-copy measurements into probability distributions containing secret correlations, and (ii) if a probability distribution obtained from a quantum state contains secret correlations, then this state has to be entangled. These results prove the existence of a two-way connection between secret and quantum correlations in the process of preparation. They also imply that either it is possible to map any bound entangled state into a distillable probability distribution or bipartite bound information exists.  相似文献   

18.
A continuous variable quantum secret sharing (CVQSS) scheme is proposed by using quantum teleportation. In the scheme, the participants Bob and Charlie can recover the classical secret keys only when they cooperate. Meanwhile, the security of the CVQSS scheme is analyzed in detail by calculating the bit error rates (BERs) under different situations. It is shown that our proposed CVQSS scheme not only can resist the external attacks, but also can against the participant’s malicious attacks when the channel transmission efficiency η is above 50 %.  相似文献   

19.
梁建武  程资  石金晶  郭迎 《物理学报》2016,65(16):160301-160301
本文基于量子图态的几何结构特征,利用生成矩阵分割法,提出了一种量子秘密共享方案.利用量子图态基本物理性质中的稳定子实现信息转移的模式、秘密信息的可扩展性以及新型的组恢复协议,为安全的秘密共享协议提供了多重保障.更重要的是,方案针对生成矩阵的循环周期问题和因某些元素不存在本原元而不能构造生成矩阵的问题提出了有效的解决方案.在该方案中,利用经典信息与量子信息的对应关系提取经典信息,分发者根据矩阵分割理论获得子秘密集,然后将子秘密通过酉操作编码到量子图态中,并分发给参与者,最后依据该文提出的组恢复协议及图态相关理论得到秘密信息.理论分析表明,该方案具有较好的安全性及信息的可扩展性,适用于量子网络通信中的秘密共享,保护秘密数据并防止泄露.  相似文献   

20.
We present two schemes for multiparty quantum remote secret conference in which each legitimate conferee can read out securely the secret message announced by another, but a vicious eavesdropper can get nothing about it. The first one is based on the same key shared efficiently and securely by all the parties with Greenberger-Horne- Zeilinger (GHZ) states, and each conferee sends his secret message to the others with one-time pad crypto-system. The other one is based on quantum encryption with a quantum key~ a sequence of GHZ states shared among all the conferees and used repeatedly after confirming their security. Both these schemes are optimal as their intrinsic efficiency for qubits approaches the maximal value.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号